TY - GEN
T1 - Lower Bounds for Leakage-Resilient Secret-Sharing Schemes against Probing Attacks
AU - Adams, Donald Q.
AU - Maji, Hemanta K.
AU - Nguyen, Hai H.
AU - Nguyen, Minh L.
AU - Paskin-Cherniavsky, Anat
AU - Suad, Tom
AU - Wang, Mingyuan
N1 - Publisher Copyright:
© 2021 IEEE.
PY - 2021/7/12
Y1 - 2021/7/12
N2 - Historically, side-channel attacks have revealed partial information about the intermediate values and secrets of computations to compromise the security of cryptographic primitives. The objective of leakage-resilient cryptography is to model such avenues of information leakage and study techniques to realize them securely. This work studies the local leakage-resilience of prominent secret-sharing schemes like Shamir's secret-sharing scheme and the additive secret-sharing scheme against probing attacks that leak physical-bits from the memory hardware storing the secret shares. Consider the additive secret-sharing scheme among k parties over a prime field such that the prime needs \lambda-bits for its binary representation, where \lambda is the security parameter. We prove that k must be at least \omega(\log\lambda/\log\log\lambda) for the scheme to be secure against even one physical-bit leakage from each secret share. This result improves the previous state-of-the-art result where an identical lower bound was known for one-bit general leakage from each secret share (Benhamouda, Degwekar, Ishai, and Rabin, CRYPTO-2018). This lower bound on the reconstruction threshold extends to Shamir's secret-sharing scheme if one does not carefully choose the evaluation places for generating the secret shares. For this scheme, our result additionally improves another lower bound on the reconstruction threshold k of Shamir's secret-sharing scheme (Nielsen and Simkin, EUROCRYPT-2020) when the total number of parties is \mathcal{O}(\lambda\log\lambda/\log\log\lambda). Our work provides the analysis of the recently-proposed (explicit) physical-bit leakage attack of Maji, Nguyen, Paskin-Cherniavsky, Suad, and Wang (EUROCRYPT-2021), namely the 'parity of parity' attack. This analysis relies on lower-bounding the 'discrepancy' of the Irwin-Hall probability distribution.
AB - Historically, side-channel attacks have revealed partial information about the intermediate values and secrets of computations to compromise the security of cryptographic primitives. The objective of leakage-resilient cryptography is to model such avenues of information leakage and study techniques to realize them securely. This work studies the local leakage-resilience of prominent secret-sharing schemes like Shamir's secret-sharing scheme and the additive secret-sharing scheme against probing attacks that leak physical-bits from the memory hardware storing the secret shares. Consider the additive secret-sharing scheme among k parties over a prime field such that the prime needs \lambda-bits for its binary representation, where \lambda is the security parameter. We prove that k must be at least \omega(\log\lambda/\log\log\lambda) for the scheme to be secure against even one physical-bit leakage from each secret share. This result improves the previous state-of-the-art result where an identical lower bound was known for one-bit general leakage from each secret share (Benhamouda, Degwekar, Ishai, and Rabin, CRYPTO-2018). This lower bound on the reconstruction threshold extends to Shamir's secret-sharing scheme if one does not carefully choose the evaluation places for generating the secret shares. For this scheme, our result additionally improves another lower bound on the reconstruction threshold k of Shamir's secret-sharing scheme (Nielsen and Simkin, EUROCRYPT-2020) when the total number of parties is \mathcal{O}(\lambda\log\lambda/\log\log\lambda). Our work provides the analysis of the recently-proposed (explicit) physical-bit leakage attack of Maji, Nguyen, Paskin-Cherniavsky, Suad, and Wang (EUROCRYPT-2021), namely the 'parity of parity' attack. This analysis relies on lower-bounding the 'discrepancy' of the Irwin-Hall probability distribution.
UR - http://www.scopus.com/inward/record.url?scp=85115065174&partnerID=8YFLogxK
U2 - 10.1109/ISIT45174.2021.9518230
DO - 10.1109/ISIT45174.2021.9518230
M3 - ???researchoutput.researchoutputtypes.contributiontobookanthology.conference???
AN - SCOPUS:85115065174
T3 - IEEE International Symposium on Information Theory - Proceedings
SP - 976
EP - 981
BT - 2021 IEEE International Symposium on Information Theory, ISIT 2021 - Proceedings
PB - Institute of Electrical and Electronics Engineers Inc.
T2 - 2021 IEEE International Symposium on Information Theory, ISIT 2021
Y2 - 12 July 2021 through 20 July 2021
ER -